200373 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć« (AWS) ć®čå¼±ę§ (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
198259 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
200223 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
201105 | Debian dla-3842 : linux-config-5.10 - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 6/27/2024 | 3/19/2025 | high |
194869 | Amazon Linux 2ļ¼kernel (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | high |
200371 | Ubuntu 22.04 LTS : Linux ę øåæ (NVIDIA) å¼±é» (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201993 | CentOS 9ļ¼kernel-5.14.0-474.el9 | Nessus | CentOS Local Security Checks | 7/9/2024 | 3/19/2025 | critical |
200373 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel (AWS) ę¼ę“ (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
198259 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
200223 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel ę¼ę“ (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
201105 | Debian dla-3842ļ¼linux-config-5.10 - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 6/27/2024 | 3/19/2025 | high |
194869 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | high |
200371 | Ubuntu 22.04 LTSļ¼Linux (NVIDIA) å
ę øę¼ę“ (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201993 | CentOS 9: kernel-5.14.0-474.el9 | Nessus | CentOS Local Security Checks | 7/9/2024 | 3/19/2025 | critical |
200371 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć« (NVIDIA) ć®čå¼±ę§ (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201993 | CentOS 9: kernel-5.14.0-474.el9 | Nessus | CentOS Local Security Checks | 7/9/2024 | 3/19/2025 | critical |
194869 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | high |
205492 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/9/2024 | high |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/9/2024 | high |
205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
194869 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | high |
200371 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201993 | CentOS 9 : kernel-5.14.0-474.el9 | Nessus | CentOS Local Security Checks | 7/9/2024 | 3/19/2025 | critical |
203521 | Photon OS 4.0: Linux PHSA-2024-4.0-0591 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/18/2025 | high |
202170 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć« (IBM) ć®čå¼±ę§ (USN-6892-1) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 8/27/2024 | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 8/15/2025 | high |
213355 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-075) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 1/22/2025 | high |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) ć®čå¼±ę§ (USN-6828-1) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 10/2/2024 | high |
200508 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 6/14/2024 | 8/28/2024 | critical |
202999 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2571-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 8/28/2024 | high |
193450 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-041) | Nessus | Amazon Linux Local Security Checks | 4/18/2024 | 12/11/2024 | high |
200225 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-6821-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
206008 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/9/2024 | high |
200373 | Ubuntu 20.04 LTS/22.04 LTSļ¼Linux ę øåæ (AWS) å¼±é» (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201105 | Debian dla-3842ļ¼linux-config-5.10 - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 6/27/2024 | 3/19/2025 | high |
198259 | Amazon Linux 2ļ¼kernel (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
200223 | Ubuntu 20.04 LTS/22.04 LTSļ¼Linux ę øåæå¼±é» (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
200373 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
198259 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
200223 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206930 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2352) | Nessus | Huawei Local Security Checks | 9/10/2024 | 12/31/2024 | high |
201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 3/19/2025 | high |
205957 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2206) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
202576 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6896-3) | Nessus | Ubuntu Local Security Checks | 7/17/2024 | 12/31/2024 | high |
211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
213341 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-057) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 1/22/2025 | high |
226451 | Linux Distros Unpatched Vulnerability : CVE-2023-52656 | Nessus | Misc. | 3/5/2025 | 8/21/2025 | medium |
200274 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6821-2) | Nessus | Ubuntu Local Security Checks | 6/10/2024 | 8/27/2024 | high |
207151 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2418) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |